CVE-2018-6155

Incorrect handling of frames in the VP8 parser in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
Configurations

Configuration 1

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Information

Published : 2019-06-27 05:15

Updated : 2020-08-24 05:37


NVD link : CVE-2018-6155

Mitre link : CVE-2018-6155

Products Affected
No products.